CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS
Percentile
9.7%
The bpf verifier in the Linux kernel did not properly handle mod32
destination register truncation when the source register was known to be 0.
A local attacker with the ability to load bpf programs could use this gain
out-of-bounds reads in kernel memory leading to information disclosure
(kernel memory), and possibly out-of-bounds writes that could potentially
lead to code execution. This issue was addressed in the upstream kernel in
commit 9b00f1b78809 (“bpf: Fix truncation handling for mod32 dst reg wrt
zero”) and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.
Author | Note |
---|---|
sbeattie | both f6b1b3bf0d5f681631a293cfe1ca934b81716f1e and 468f6eafa6c4 are needed for a system to be vulnerable. e88b2c6e5a4d9ce30d75391e4d950da74bb2bd90 is likely needed as a prerequisite fix as well |
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
ubuntu | 20.04 | noarch | linux | < 5.4.0-70.78 | UNKNOWN |
ubuntu | 20.10 | noarch | linux | < 5.8.0-48.54 | UNKNOWN |
ubuntu | 20.04 | noarch | linux-aws | < 5.4.0-1041.43 | UNKNOWN |
ubuntu | 20.10 | noarch | linux-aws | < 5.8.0-1027.29 | UNKNOWN |
ubuntu | 18.04 | noarch | linux-aws-5.4 | < 5.4.0-1041.43~18.04.1 | UNKNOWN |
ubuntu | 20.04 | noarch | linux-azure | < 5.4.0-1043.45 | UNKNOWN |
ubuntu | 20.10 | noarch | linux-azure | < 5.8.0-1026.28 | UNKNOWN |
ubuntu | 18.04 | noarch | linux-azure-5.4 | < 5.4.0-1043.45~18.04.1 | UNKNOWN |
ubuntu | 20.04 | noarch | linux-azure-fde | < 5.4.0-1043.45 | UNKNOWN |
ubuntu | 20.04 | noarch | linux-bluefield | < 5.4.0-1011.14 | UNKNOWN |
git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809309163dda2d044d9e94a3c0248a3
launchpad.net/bugs/cve/CVE-2021-3444
nvd.nist.gov/vuln/detail/CVE-2021-3444
security-tracker.debian.org/tracker/CVE-2021-3444
ubuntu.com/security/notices/USN-4887-1
www.cve.org/CVERecord?id=CVE-2021-3444
www.openwall.com/lists/oss-security/2021/03/23/2
CVSS2
Attack Vector
LOCAL
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
PARTIAL
Integrity Impact
PARTIAL
Availability Impact
PARTIAL
AV:L/AC:L/Au:N/C:P/I:P/A:P
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
EPSS
Percentile
9.7%